2020
DOI: 10.1007/978-3-030-64381-2_23
|View full text |Cite
|
Sign up to set email alerts
|

On Pseudorandom Encodings

Abstract: We initiate a study of pseudorandom encodings: efficiently computable and decodable encoding functions that map messages from a given distribution to a random-looking distribution. For instance, every distribution that can be perfectly and efficiently compressed admits such a pseudorandom encoding. Pseudorandom encodings are motivated by a variety of cryptographic applications, including password-authenticated key exchange, "honey encryption" and steganography.The main question we ask is whether every efficien… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(1 citation statement)
references
References 49 publications
0
1
0
Order By: Relevance
“…Moreover, homophonic coding can be used to compress and randomize together [11], [12]. The goal of both transformations is to make the probability distribution of the original messages closer to the uniform one (see an overview in [13]). Interestingly, both transformations have been successfully applied to some cryptographic problems: they were used to extract randomness [14]- [16] and to build an ideal steganographic system [17].…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, homophonic coding can be used to compress and randomize together [11], [12]. The goal of both transformations is to make the probability distribution of the original messages closer to the uniform one (see an overview in [13]). Interestingly, both transformations have been successfully applied to some cryptographic problems: they were used to extract randomness [14]- [16] and to build an ideal steganographic system [17].…”
Section: Introductionmentioning
confidence: 99%